Skip to content

4.5.2 What's New

jdo edited this page Sep 23, 2024 · 16 revisions

Mirth® Connect 4.5.2 is a patch release that includes security improvements and fixed defects.

Core Mirth® Connect

New Features

Allow Administrator Webstart Retrieval with reverse proxy endpoint

We have added the ability to apply a reverse proxy host when obtaining the administrator webstart.jnlp file and its dependencies. To enable this feature, add the "codebase.webstart.url" property to the mirth.properties file. Thanks to user gbenosman for submitting a pull request implementing this feature. (Community Issue)

Add Event Log Entries for Exporting Channel Messages

We have added two new event log entries that are created each time a user exports results from the Channel Messages or the Multi-Channel Messages screens. The two new event log entries are "Export all messages" and "Successfully exported messages". (Community Issue)

Add HTTP Response Status Code to ResponseMap

We have added the HTTP Response Status Code as a separate key in the ResponseMap of the HTTP Sender Connector. Thanks to user rogin for submitting a pull request implementing this feature. (Community Issue)

Fixed Defects

Updated HTTP Sender Connection Requirements

We fixed an issue where the HTTP sender connector, with SSL enabled and Client Authentication = Required, would close the TCP connection and require a new TLS handshake for each subsequent message. (Community Issue)

Fixed Attachment Viewer Not Displaying Non-base64 Encoded Attachments

We fixed an issue where the attachment viewer displays an error and does not display the attachment when it is non-base64 encoded. (Community Issue)

Fixed File Reader with SFTP Infinitely Looping

We fixed an issue where the File Reader connector with SFTP and the "Include All Subdirectories" option set would infinitely loop while reading files from a directory. Thanks to the user is-simon for opening a bug GitHub Issue and listing a workaround. (Community Issue)

Planned Updates

Updating Minimum Supported Java Version in Mirth® Connect

NOTICE: In 2025, Mirth® Connect will move to Java 17 as the minimum supported Java version.

Security Improvements

Library Updates

Updated Bouncy Castle to 1.78.1

We've updated Bouncy Castle from 1.71 to 1.78.1. This update addresses the following vulnerabilities:

Updated jcifs-ng to 2.1.10

We've updated jcifs-ng from 2.1.8 to 2.1.10 to be compatible with the change in version of the Bouncy Castle libraries.

Updated JSch to 0.2.18

We've updated JSch from 0.2.13 to 0.2.18. This update addresses the following vulnerability:

Updated MySQL JDBC Driver to 8.2.0

We've updated MySQL JDBC Driver from version 8.1.0 to 8.2.0.

Functional Changes

Updated Mirth® Connect Setup Wizard

We've updated the Mirth® Connect Setup Wizard by defining the permissions and removing the Authenticated Users when installing to a Windows path other than Program Files, which is the default path.

Clone this wiki locally